4.3
CVSSv2

CVE-2018-12432

Published: 14/06/2018 Updated: 02/08/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

JavaMelody up to and including 1.60.0 has XSS via the counter parameter in a clear_counter action to the /monitoring URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

javamelody project javamelody